Head of Threat Intelligence

Central London, United Kingdom

Bupa

Bupa is an international healthcare company. Our purpose is helping people live longer, healthier, happier lives and making a better world.

View all jobs at Bupa

Apply now Apply later

Job Description:

Head of Threat Intelligence

Hybrid Working

London / Manchester / Staines

Permanent

Full time/part time

We consider all types of flexibility, including locations, hours and working patterns.

We make health happen

At Bupa, we’re passionate about technology. With colleagues, customers, patients and residents in mind you’ll have the opportunity to work on innovative projects and make a real impact on their lives.

Right from the start you’ll become part of our digital strategy, joining us on our journey and developing yourself along the way.

As Head of Threat Intelligence, you’ll be responsible for all aspects of Cyber Threat Intelligence Management, Situational Awareness, Threat Hunting, and defence and prevention tuning activities across to protect Bupa from cyber adversaries. We will look to you to provide threat-driven cyber security expertise, overseeing end-to-end process design, implementation, and coordination of all tactical and strategic threat intelligence activities.

How you’ll help us make health happen:

  • Lead and direct the Cyber Threat Intelligence team with responsibility for identifying and establishing appropriate tactical and strategic responses to defending against actual and emerging threats.

  • Define, implement and manage all Cyber Threat Management activity and defensive security strategies including supplier / vendor management and the technology roadmap.

  • Develop, implement, and schedule an effective Threat Management program and set of clearly defined processes and procedures for identifying, assessing, and avoiding threats.

  • Oversee and coordinate the production of trusted, actionable, timely, relevant, and accurate threat information. This should guidance on adversary intentions and objectives and how to avoid or mitigate them.

  • Overseeing deep research on nation-state threat actors, campaigns, malware from both public and dark/deep web sources to generate predictive and relevant threat intelligence.

  • Collaborate with the wider CISO and Technology teams to coordinate threat mitigation and avoidance efforts.

  • Providing guidance on remediation strategies, security best practices, and risk mitigation measures, ensuring alignment with organisational goals and regulatory requirements.

  • Collaborate on the capability to execute attack and social engineering simulations using industry best practice techniques and tools.

  • Prepare and present threat reports, dashboards and recommendations to senior management and other stakeholders.

  • Defining performance metrics, continuously monitoring, and evaluating the effectiveness of Threat Management controls and processes and identifying opportunities for improvement.

Key Skills / Qualifications needed for this role:

  • Extensive experience in Threat Management and defensive security practices with all or some of that time in a regulated environment.

  • Track record of delivering improvements to cyber strategy, automation, knowledge sharing, and team skills development.

  • Relevant professional qualifications in Cyber and Information Security (e.g., OCSP, CISSP, GCTI, GREM, CEH).

  • Expert level knowledge of common security threats and attack vectors.

  • Experienced user of threat management, incident response and remediation tools.

  • Expert awareness and use of threat frameworks (e.g., Lockheed Martin Cyber Kill Chain, MITRE ATT&CK, The Dimond Model etc.) in an offensive or defensive role.

  • OSINT or paid/private security analysis tools such as Shodan, Censys, BinaryEdge, Spiderfoot, Domain tools, Virus Total, Hybrid Analysis, EDR, SIEM, IDS/IPS, AV etc.

  • Experience of Red Teaming, Purple Teaming and Attack Automation techniques.

  • Familiarity with industry regulations and compliance standards related to cybersecurity, such as NIST CSF, PCI DSS, DPA 2018, GDPR and ISO 27001.

  • Experience of Threat Management in cloud environments (such as Azure, GCP and/or AWS) including Network Security, Zero Trust models, Containers, Containerised applications and infrastructure e.g., Kubernetes and Serverless architectures.

Benefits

Our benefits are designed to make health happen for our people. Viva is our global wellbeing programme and includes all aspects of our health – from mental and physical, to financial, social and environmental wellbeing. We support flexible working and have a range of family friendly benefits.

Joining Bupa in this role you will receive the following benefits and more:

  • 25 days holiday, increasing through length of service, with option to buy or sell

  • Bupa health insurance as a benefit in kind

  • An enhanced pension plan and life insurance

  • Inclusion in the annual Management Bonus Scheme

  • Onsite gyms or local discounts where no onsite gym available

  • Various other benefits and online discounts

Why Bupa?

We’re a health insurer and provider. With no shareholders, our customers are our focus. Our people are all driven by the same purpose – helping people live longer, healthier, happier lives and making a better world. We make health happen by being brave, caring and responsible in everything we do.

We encourage all of our people to “Be you at Bupa”, we champion diversity, and we understand the importance of our people representing the communities and customers we serve.  That’s why we especially encourage applications from people with diverse backgrounds and experiences.

Bupa is a Level 2 Disability Confident Employer. This means we aim to offer an interview/assessment to every disabled applicant who meets the minimum criteria for the role. We’ll make sure you are treated fairly and offer reasonable adjustments as part of our recruitment process to anyone that needs them.

If you require information regarding this role in an alternative format, please email: careers@bupa.com

Time Type:

Full time

Job Area:

IT

Locations:

Angel Court, London, Bupa Place, Staines - Willow House
Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Automation AWS Azure CEH CISO CISSP Cloud Compliance Cyber Kill Chain EDR GCP GCTI GDPR GREM IDS Incident response IPS ISO 27001 Kubernetes Malware MITRE ATT&CK Monitoring Network security NIST OSINT PCI DSS Red team Security analysis SHODAN SIEM Strategy Threat intelligence Vendor management Zero Trust

Perks/benefits: Career development Flex hours Health care Insurance Salary bonus

Region: Europe
Country: United Kingdom

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.